From owner-freebsd-security@FreeBSD.ORG Sun Apr 13 22:27:30 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id BF633CF for ; Sun, 13 Apr 2014 22:27:30 +0000 (UTC) Received: from mail-ee0-x235.google.com (mail-ee0-x235.google.com [IPv6:2a00:1450:4013:c00::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4D1CD1C40 for ; Sun, 13 Apr 2014 22:27:30 +0000 (UTC) Received: by mail-ee0-f53.google.com with SMTP id b57so5922614eek.40 for ; Sun, 13 Apr 2014 15:27:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject :content-type; bh=h/SHCY9OhgczWMG+L5rRPkYHFuqvUmekhW2Tjc3mj1k=; b=G5LuhjkJ1EFcKYCMpXYy/jYowlGCWk+phdxX2QzsrKOn2YM3FNcPZ4jQ1KhBdYQalT m2t0idly7xGbZt/cI6Jp5gONfqXNy6wd7YYv+emEKgnNPt6Lgbjdyc6qxiL05Jura4J0 JFO37WREYIHzUPPEdYyCYekkCAU+sBthkLP458yu5kjDtjfshFwkF4VjkrS+h1PGEcoA dsRmKyTKyfnregjSSZJzWDW04G32JNiDnkoq5edXjT5KVoHIzG4/AJDccFJnrJzJI2Cn KpFUVxgOCPMAu+vhTpuprEFaifx069EMP8cmjyUkj+I9GDd4GuUz4qcnS1V5cqyGGgT0 OWQw== X-Received: by 10.14.183.7 with SMTP id p7mr72242eem.107.1397428048646; Sun, 13 Apr 2014 15:27:28 -0700 (PDT) Received: from [192.168.10.16] ([77.70.57.248]) by mx.google.com with ESMTPSA id 4sm36159185eeq.33.2014.04.13.15.27.26 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 13 Apr 2014 15:27:27 -0700 (PDT) Message-ID: <534B0F4D.9030508@paladin.bulgarpress.com> Date: Mon, 14 Apr 2014 01:27:25 +0300 From: Mailing lists User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0 MIME-Version: 1.0 To: freebsd-security@freebsd.org Subject: De Raadt + FBSD + OpenSSH + hole? X-Mailman-Approved-At: Sun, 13 Apr 2014 22:53:42 +0000 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.17 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 13 Apr 2014 22:27:30 -0000 Hi everyone, I came across this : https://groups.google.com/forum/#!topic/mailing.openbsd.tech/xALfxxR3oKo " You are welcome. Stuart Henderson wrote the draft, but he forgot that part, and Damien Miller and I realized it was needed. We sensed there might be some ambiguity... we'll take care the next time an OpenOffice problem also. ... as long as you aren't using FreeBSD or a derivative (hint: Jupiper), you are fine. That's the only place I know of an OpenSSH hole. Oh now I sense some angst. Please ask Kirk McKusick, he knows the story about why this is not being disclosed to FreeBSD. Sometimes I feel a bit sorry for them (and for him), but then the next minute I don't feel sorry because there's damn good reasons they won't be told about what I found. Does that answer help? Hope so." Any guidance here?